US20120045054A1 - Method and apparatus for delivering watermarked digital media content to a user upon request - Google Patents

Method and apparatus for delivering watermarked digital media content to a user upon request Download PDF

Info

Publication number
US20120045054A1
US20120045054A1 US13/187,194 US201113187194A US2012045054A1 US 20120045054 A1 US20120045054 A1 US 20120045054A1 US 201113187194 A US201113187194 A US 201113187194A US 2012045054 A1 US2012045054 A1 US 2012045054A1
Authority
US
United States
Prior art keywords
content
chunks
user
watermarked
encoded
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/187,194
Inventor
Alec Main
Christophe Nicolas
Pierre Sarda
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SARL
Nagra France SAS
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US13/187,194 priority Critical patent/US20120045054A1/en
Assigned to NAGRAVISION S.A. reassignment NAGRAVISION S.A. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MAIN, ALEC, NICOLAS, CHRISTOPHE
Assigned to NAGRA FRANCE SAS reassignment NAGRA FRANCE SAS ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SARDA, PIERRE
Assigned to NAGRAVISION S.A. reassignment NAGRAVISION S.A. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NAGRA FRANCE SAS
Publication of US20120045054A1 publication Critical patent/US20120045054A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • H04N21/8456Structuring of content, e.g. decomposing content into time segments by decomposing the content in the time domain, e.g. in time segments

Definitions

  • the present invention relates to methods and apparatus for embedding and for detecting user-specific watermarks or fingerprints in digital information signals.
  • the invention alto relates to the field of adaptive streaming in the transmission of a digital information signal and is particularly targeted at an environment where the reception of such a transmission is requested, as in a pay per view TV environment for example.
  • United States Patent Application Publication Number US 2008/0010653 A1 discloses methods and apparatus for controlling access to and usage of digital information by use of watermarking techniques.
  • Such watermarking techniques allow an owner of a transmitted digital media object such as audio-video content to apply control over unauthorised redistribution of copies of such transmitted content.
  • the invention allows notably for redistributors of such content to be identified.
  • the document discloses techniques which allow for an owner digital content to be able to trace a user who has requested a particular content and who has redistributed the content without authorisation.
  • the technique involves the content owner storing the digital content with a number of predetermined portions of the content missing.
  • the thus stored partial content can be either broadcast to a plurality of users or delivered to one or more users on request.
  • Such users will therefore be able to consume the content at a somewhat reduced quality.
  • the user In order to have access to a high quality version of the content, the user has to request the missing portions from the content owner.
  • the content owner watermarks the missing portions using user-specific watermark information before delivering the watermarked missing portions to the user and the user-specific watermark information is stored by the content owner in this way, should the user attempt to redistribute the complete content without authorisation and should the content owner intercept a transmission of the redistributed content, then the content owner can identify the fraudulent user.
  • the method described in this publication is particularly appropriate for “luring” techniques, whereby a particular content is made available for consumption by users but at a somewhat degraded quality.
  • a user By withholding certain portions of a content and allowing a user to consume the remaining content a user can be “lured” or otherwise encouraged into making a request for and paying for the missing portions so that he may enjoy the content at its full quality. Since the missing portions will be watermarked following the user's request for those portions, any attempt made by that user to pass on the complete content will be subject to detection.
  • Adaptive streaming techniques have been described in the state of the art relative to the transmission of digital information signals, such as audio-video content, especially in an environment where the transmission of such content is subject to constraints associated with a finite bandwidth allowed for such transmission or the processing power available using a given piece of viewing hardware/software.
  • Adaptive streaming techniques involve the preparation and storage of a plurality of streams each representing the same content, each stream delivering the same content at a different bit-rate.
  • the stream representing the content at a bit-rate which is appropriate for the transmission conditions and/or processing conditions at a particular time is used.
  • the appropriate bit-rate can evolve i.e. different streams are selected for transmission depending on the evolving transmission/processing conditions, hence we speak of “adaptive streaming”.
  • watermarking of digital content whereby the content is coded or otherwise encrypted according to some unique identifying parameter associated with a requestor of such content, can lead to significant overheads whereby the watermarking process becomes costly in terms of processing power and transmission bandwidth as well as in terms of the treatment of such watermarked content at the reception end. It is a goal of the present invention to allow for the benefits associated with watermarking technology to be maintained (i.e. the tracing of a source of so-called content leak for example) while at the same time allowing for the drawbacks dire to the resulting increased overhead to be addressed.
  • a particular content which is to be made available by a content provider to potential content users is prepared by encoding the content into a plurality of different encoded streams.
  • Each of the encoded streams is prepared by encoding according to a different bit rate and comprises a plurality of chunks, each chunk individually retrievable by a requestor.
  • the chunks making up the content are selected from the plurality of the different encoded streams and a subset from that plurality of chunks is watermarked using a unique identifying parameter associated with the requestor, such as a unique address or a user ID or even a unique key associated with the requestor for example.
  • a stream may comprise separate elementary streams.
  • an audio-video stream may comprise an audio elementary stream and a video elementary stream.
  • a method for delivering on request, digital media content from a provider, to a user, said digital media content comprising a watermark relating said digital media content to said user comprising:
  • a content delivery system comprising:
  • FIG. 1 representing a schematic of a device in which an embodiment of the present invention may be deployed
  • FIG. 2 representing a system comprising a content provider and a user connected to each other via a content delivery network, in which an embodiment of the present invention may be deployed.
  • An embodiment of the present invention may be deployed in a content delivery system wherein a provider of digital media content, such as audio-video content for example, makes such content available to a user or a plurality of users upon request, usually for a fee.
  • a provider of digital media content such as audio-video content for example
  • Such systems are known as video on demand systems.
  • the content provider may feel a need to protect the content he makes available to such a requestor from the possibility that the requestor then makes the content available to further users without the authorisation of the content provider, possibly resulting in a loss of potential revenue perceived by the content provider for such content.
  • the content provider prepares a particular content with a view to transmitting, or otherwise making available for access, said prepared content upon request.
  • Such preparation involves encoding or otherwise converting the content into a plurality of encoded or converted streams, each encoded stream comprising a plurality of chunks or segments.
  • This is similar to adaptive streaming technology in that several encoded streams are prepared representing the same content, with each stream being encoded using a different bit-rate.
  • the result according to the embodiment of the present invention is that a plurality of streams encoded at different bit-rates is prepared, each stream comprising a plurality of chunks.
  • the plurality of differently-encoded streams may exist in a single file or as multiple files.
  • the content provider transmits the requested content to the user by transmitting chunks from one or other of the encoded streams to the user.
  • transmission of content may otherwise mean “allowing content to be received”, in that the provider may either actively transmit a content to a requestor or he may place the content on a server and allow a requestor to have access to the content.
  • the selection of the encoded stream from which a particular chunk comes may be made based on either the available transmission bandwidth at the moment that the particular requested chunk is to be transmitted or the computing capacity available to process the chunk at the receiving end for example.
  • the selection from where a particular chunk comes from at a particular time during the delivery of the content may depend on the maximum usable bandwidth at which a transmission may be made at that time, where the maximum usable bandwidth may be dictated by the capacity of the transmission medium or the computation capacity of the requestor.
  • the usable bandwidth may be determined a plurality of times during delivery of a requested content and so may be referred to as a current usable bandwidth.
  • a particular content will be received by a user as a plurality of chunks, each chunk coming from a stream encoded at a particular bit-rate.
  • a playlist-type mechanism may be used to allow for the reconstruction of the chunks into a usable format in terms of the order of the chunks, the source of the chunks (i.e. from which stream encoded at which rate), whether the chunk is encrypted or not and, if encrypted, the source of the decryption key for example.
  • the electronic fingerprinting or watermarking technique which is permitted according to an embodiment of the present invention allows for only a subset of the complete set of chunks representing an entire content to be watermarked, rather than watermarking all of the chunks from the entire content. According to this embodiment, only a few chunks are watermarked using a unique identifying parameter associated with the requestor of the content. This has the advantage of providing sufficiently robust watermarking while minimising the amount of computer power necessary to achieve it. This process of watermarking a selected number of chunks is fast enough to ensure real-time processing and transmission to the user without the disadvantage of an added delay, apparent in the state of the art.
  • the chunks to be watermarked may be pre-processed by the encoder in preparation for watermarking thus allowing the subsequent watermark embedding process to be achieved in a very efficient manner by a watermarking module.
  • the watermarked chunks are encrypted and the non-watermarked chunks are not encrypted, while according to another embodiment at least some or all of the non-watermarked chunks are also encrypted.
  • the watermarking process itself can be any of the known watermarking techniques.
  • watermarking involves the embedding within the content of a unique identifying parameter associated with the requestor of the content.
  • the watermarking of a chunk is achieved by encrypting the chunk whereby the encryption involves the use of a unique identifying parameter associated with the requestor of the content.
  • FIG. 1 shows a schematic of a device in which an embodiment of the present invention may be deployed.
  • the content provider encodes a particular content (CT) into a plurality of encoded streams (ST 1 , ST 2 , ST 3 ) and stores the encoded streams, each of the encoded streams being encoded according to a different bit-rate (BR 1 , BR 2 , BR 3 ).
  • Each encoded stream comprises a plurality of chunks (CHK 1 ST1 , CHK 2 ST1 , CHK 3 ST1 , CHK 1 ST2 , CHK 2 ST2 , CHK 3 ST2 ).
  • the provider selects a plurality of chunks allowing for the content to be reconstructed, with different chunks coming from different streams according to a sequence which is predetermined by the provider.
  • a subset of the plurality of chunks is watermarked using a unique identifying parameter associated with the requestor.
  • the provider may also generate a playlist to keep track of the sequence and generally to keep track of information relating to the origin of the chunks, the bit-rate of the encoded stream from where the chunk came, whether or not the chunk is watermarked and whether or not the chunk is encrypted for example.
  • This playlist may be used in allowing the user to properly reconstruct the chunks to form the content, especially in respect of the sequence or order in which the chunks are to be reassembled.
  • the request includes a unique parameter associated with the requestor.
  • the provider then watermarks the subset of the plurality of chunks ([CHK 1 ST1 ] WM , [CHK 2 ST1 ] WM ) using the unique identifying parameter associated with the requestor (UA).
  • the plurality of chunks, including the watermarked chunks is then transmitted to the requestor and the requestor reconstructs the content.
  • the provider also transmits the playlist to the requestor to allow him to reconstruct the content using the appropriate chunks according to the determined sequence.
  • the user If the user retransmits the reconstructed content without the authorisation of the provider and if the provider manages to intercept said retransmission, then thanks to the watermark, detectable and decodable by the provider, the user who retransmitted the content may be identified.
  • the decision gas to which encoded stream a particular chunk will come from depends on the capability of the transmission medium at the time of transmission.
  • the provider periodically interrogates the capability of the transmission medium and selects the chunks form the appropriate encoded stream accordingly.
  • a chunk is selected from a predetermined encoded stream (the one which is encoded using the smallest bit-rate for example), that chunk is watermarked before transmitting.
  • the playlist is maintained in order to allow the requestor who receives the playlist to properly reconstruct the content in embodiments where such a playlist is used.
  • non-watermarked chunks are transmitted without encrypting while according to another embodiment the non-watermarked are transmitted after encrypting.
  • the provider can predetermine which chunks will be watermarked and can cache non-watermarked chunks of content at one place on the content delivery network while the chunks to be watermarked are stored at another place on the content delivery network.
  • the latter chunks are then watermarked using the unique identifying parameter associated with the requestor.
  • the chunks to be watermarked are pre-processed before being cached within the content delivery network. Such pre-processing may take place at the encoder for generating the streams of encoded content whereby the stream intended to be the source of watermarked chunks is already prepared by watermarking the chunks using the unique parameter associated with the requesting user as soon as such information is made available.
  • the process of providing a watermarked set of chunks comprising a subset of watermarked chunks and a subset of non-Watermarked (remaining) chunks is thereby rendered more efficient.
  • FIG. 2 illustrates a system in which an embodiment of the present invention may be deployed. This embodiment allows for more efficient use of bandwidth consumption and load at the content provider.
  • the system comprises a content provider (HE) and a user or requestor of content (VWR).
  • the provider and the requestor are linked via a content delivery network (CDN) which may comprise a server (SVR) for storing content.
  • CDN content delivery network
  • SVR server
  • the requestor is connected to the provider via a bidirectional communication channel (CH 1 ).
  • the provider encodes the content (CT) into a plurality of encoded streams (ST 1 , ST 2 , ST 3 ) each at a different bit-rate (BR 1 , BR 2 , BR 3 ), each stream comprising a plurality of chunks (CHK).
  • a subset of the plurality of streams (ST 2 ) is stored on a server (SVR) somewhere on the content delivery network (CDN) and at least one stream (ST 1 ) is stored by the provider or at another place on the network for future watermarking.
  • the streams which are not to be watermarked may or may not be encrypted according to different embodiments of the invention.
  • the stream which is to be watermarked may or may not be encrypted.
  • the watermarking process itself may or may not result in the chunks of the stream being encrypted depending on different embodiments of the present invention.
  • a user (VWR) makes a request (RQ) for a particular content (CT) via the bidirectional communication channel (CH 1 ), said request including a unique identifying parameter (UA) associated with the requestor (VWR).
  • the requestor downloads the chunks from the stream or streams (ST 2 ) stored on the server or servers (SVR) of the content delivery network (CDN).
  • the requestor also receives the complement of chunks necessary to reconstruct the requested content (CT), said complement of chunks being watermarked by the provider using the unique identifying parameter (UA) associated with the requestor.
  • CT content delivery network
  • UA unique identifying parameter associated with the requestor.
  • the choice of which chunks are to be watermarked may be predetermined by the provider before a request is received or, according to another embodiment, the choice is made at the time of transmission and is based on the capability of the content delivery network at a particular time during the transmission or on the computing capabilities of the requestors apparatus during the transmission.
  • a playlist-type mechanism may be maintained in order to facilitate the reconstruction of the chunks from the various streams to give the requested content.
  • the pre-processing step includes the provider watermarking chunks from a chosen stream in advance of any request from a user.
  • the provider generates a plurality of unique keys and uses one of these unique keys to generate watermarked chunks in readiness to be used to generate a watermarked content.
  • the provider prepares a plurality of sets of watermarked chunks using the plurality of unique keys such that each set of watermarked chunks is ready to be used to generate uniquely identifiable watermarked contents intended for users who subsequently requests the content.
  • a request from a user includes a unique identifying parameter associated with that user, this allows the provider to maintain a database associating each unique key with each unique identifying parameter associated with each of the users to whom the corresponding watermarked content was delivered, thus rendering the watermarked contents traceable.
  • the selection of chunks to be modified is bated on the usable bandwidth, it could ensue that the resulting so-called watermarked content does not actually contain any watermarked chunks. This could happen for example if the usable bandwidth were always high enough to allow for streams encoded at the highest bit-rate to be delivered. In this case it is sufficient for the content delivery system to include a mechanism which makes sure that at least one watermarked chunk is included in a watermarked content. It is worth noting that in such a case of forced watermarking, as is the case with any of the embodiments of the present invention, chunks from any of the streams may be chosen as being chunks to be watermarked and not necessarily only chunks from the lowest bit-rate encoded stream.
  • a pre-processing step may be carried out when generating the plurality of encoded streams in order to have watermarked chunks already prepared for a subsequent watermark embedding or insertion process.
  • the watermarked chunks require a separate key for decryption and the requester needs to be properly authenticated before the chunks are delivered.
  • the authentication information could indeed be used to embed unique information in the watermark/fingerprint.
  • the content delivery network comprises an insertion server which handles the insertion of the watermarked chunks into the delivery of a requested content.
  • an insertion server which handles the insertion of the watermarked chunks into the delivery of a requested content. This allows the simplification of the gathering of information during a process for detecting watermarks whenever required.
  • Such an insertion server would need to respond to many requests however since only a few chunks of a particular content requires to be watermarked, according to the invention, then the load would be distributed better than in state of the art watermarking solutions wherein the whole content is watermarked.
  • the number of chunks to be watermarked and their location within the content may be optimised for best performance while maintaining adequate security.
  • the method proposed by the present invention allows for the content to be identified using existing mechanisms for retrieving a signature of a content. Specific chunks can be identified within the content and the fingerprint/watermark retrieved in a very efficient way thanks to the invention.
  • a user when a user receives a requested content he receives all of the chunks required to be able to reconstruct and view the entire requested content.
  • the provider does not defer the transmission of chunks that have been pre-determined as requiring watermarking pending a further request from the user for any such missing chunks. Indeed, the content which is transmitted following a request is sufficient to allow an authorised user to view the content with no degradation as would be the case had some chunks been withheld from the transmission. All non-watermarked and watermarked chunks are transmitted following a request for the content.

Abstract

The present invention provides a means and an apparatus for watermarking a digital signal. A particular content which is to be made available by a content provider to potential content users is prepared by encoding the content into a plurality of encoded streams, each encoded stream being encoded according to a different bit-rate. Each encoded stream comprises a plurality of chunks and each chunk is retrievable by a requestor of content. Upon request of said content by a user, the plurality of chunks making up the content are selected from the plurality of the different encoded streams and a subset from that plurality of chunks is watermarked using a unique identifying parameter associated with the requestor.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Application No. 61/366,232, filed Jul. 21, 2010, the entire contents of which are hereby incorporated by reference herein.
  • TECHNICAL DOMAIN
  • The present invention relates to methods and apparatus for embedding and for detecting user-specific watermarks or fingerprints in digital information signals. The invention alto relates to the field of adaptive streaming in the transmission of a digital information signal and is particularly targeted at an environment where the reception of such a transmission is requested, as in a pay per view TV environment for example.
  • STATE OF THE ART
  • United States Patent Application Publication Number US 2008/0010653 A1 discloses methods and apparatus for controlling access to and usage of digital information by use of watermarking techniques. Such watermarking techniques allow an owner of a transmitted digital media object such as audio-video content to apply control over unauthorised redistribution of copies of such transmitted content. The invention allows notably for redistributors of such content to be identified. The document discloses techniques which allow for an owner digital content to be able to trace a user who has requested a particular content and who has redistributed the content without authorisation. The technique involves the content owner storing the digital content with a number of predetermined portions of the content missing. The thus stored partial content can be either broadcast to a plurality of users or delivered to one or more users on request. Such users will therefore be able to consume the content at a somewhat reduced quality. In order to have access to a high quality version of the content, the user has to request the missing portions from the content owner. The content owner watermarks the missing portions using user-specific watermark information before delivering the watermarked missing portions to the user and the user-specific watermark information is stored by the content owner in this way, should the user attempt to redistribute the complete content without authorisation and should the content owner intercept a transmission of the redistributed content, then the content owner can identify the fraudulent user.
  • The method described in this publication is particularly appropriate for “luring” techniques, whereby a particular content is made available for consumption by users but at a somewhat degraded quality. By withholding certain portions of a content and allowing a user to consume the remaining content a user can be “lured” or otherwise encouraged into making a request for and paying for the missing portions so that he may enjoy the content at its full quality. Since the missing portions will be watermarked following the user's request for those portions, any attempt made by that user to pass on the complete content will be subject to detection.
  • Adaptive streaming techniques have been described in the state of the art relative to the transmission of digital information signals, such as audio-video content, especially in an environment where the transmission of such content is subject to constraints associated with a finite bandwidth allowed for such transmission or the processing power available using a given piece of viewing hardware/software. Adaptive streaming techniques involve the preparation and storage of a plurality of streams each representing the same content, each stream delivering the same content at a different bit-rate. Depending on the bandwidth available for the transmission or the capability of the equipment used by a user to make use of the transmission, the stream representing the content at a bit-rate which is appropriate for the transmission conditions and/or processing conditions at a particular time is used. As the transmission conditions or the processing conditions evolve, so the appropriate bit-rate can evolve i.e. different streams are selected for transmission depending on the evolving transmission/processing conditions, hence we speak of “adaptive streaming”.
  • International Patent Application Publication Number WO 2004/040913 A1 describes a method for embedding a watermark in an information signal, wherein the watermark embedding process is dependent on the bit-rate of the signal to be watermarked. One of the requirements of a watermark is that it should not reduce the quality of the signal which is watermarked. Another requirement, although conflicting with the first requirement is that the watermark should be robust in that it should not be easy to remove by a third party. The method described in this document allows for a good trade-off to be achieved whereby the robustness of the watermark is made to be adequate for a signal having a given bit-rate, while the degradation of the signal due to the watermark is kept to a minimum. This allows for watermarking to used in an adaptive streaming context for example. The watermark obtained using the process described in the document however is independent of the targeted user of the information signal and therefore does not as such allow for “fingerprinting” of a content which is made available to a particular user on demand.
  • BRIEF SUMMARY OF THE INVENTION
  • As is generally known in the state of the art, watermarking of digital content, whereby the content is coded or otherwise encrypted according to some unique identifying parameter associated with a requestor of such content, can lead to significant overheads whereby the watermarking process becomes costly in terms of processing power and transmission bandwidth as well as in terms of the treatment of such watermarked content at the reception end. It is a goal of the present invention to allow for the benefits associated with watermarking technology to be maintained (i.e. the tracing of a source of so-called content leak for example) while at the same time allowing for the drawbacks dire to the resulting increased overhead to be addressed. A particular content which is to be made available by a content provider to potential content users is prepared by encoding the content into a plurality of different encoded streams. Each of the encoded streams is prepared by encoding according to a different bit rate and comprises a plurality of chunks, each chunk individually retrievable by a requestor. Upon request of said content by a user, the chunks making up the content are selected from the plurality of the different encoded streams and a subset from that plurality of chunks is watermarked using a unique identifying parameter associated with the requestor, such as a unique address or a user ID or even a unique key associated with the requestor for example. It is to be understood that a stream may comprise separate elementary streams. For example an audio-video stream may comprise an audio elementary stream and a video elementary stream.
  • According to embodiments of the present invention there is provided a method for delivering on request, digital media content from a provider, to a user, said digital media content comprising a watermark relating said digital media content to said user, said method comprising:
      • receiving from the user, via a first communication channel, a request for digital media content;
      • encoding said digital media content into a plurality of encoded streams, each of said encoded streams being encoded according to a different bit-rate each encoded stream comprising a plurality of chunks, the plurality of said chunks from one of said encoded streams allowing to reconstruct the digital media content;
      • selecting, by the provider, a set of chunks in a sequence allowing for reconstruction of the digital media content, said selection being made from said plurality of encoded streams;
      • selecting, by the provider, a subset from said set of chunks, thereby giving a subset of selected chunks and a subset of remaining chunks;
      • watermarking the subset of selected chunks, said watermark being bated on unique parameter associated with the user; and
      • delivering the watermarked set of chunks to the user, said watermarked set of chunks including the watermarked subset of selected chunks and the subset of remaining chunks.
  • There is also provided a content delivery system comprising:
      • a content provider for storing digital media content;
      • at least one encoder for generating, from said stored digital media content; at least one stream of encoded content comprising a plurality of chunks;
      • a communication channel configured to receive, from a user, a request for the content;
      • a watermarking module to watermark at least one chunk, giving a watermarked content, said watermark being based on a unique parameter associated with the user; and
      • a delivery channel to deliver at least the watermarked content to the user, said delivery channel comprising at least the communication channel;
      • said content delivery system characterised in that:
        • the encoder is configured to generate at least one further stream of encoded content, each of said streams of encoded content being encoded at a different bit-rate;
      • the content delivery system further characterised in that it further comprises
        • a selection module to select a set of chunks from said streams of encoded content in a sequence allowing reconstruction of said digital media content; and
        • a filter to select a subset from the set of chunks and to send the subset to the watermarking module.
    BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention will be better understood thanks to the detailed description which follows and the accompanying drawings, which are given as non-limiting examples of embodiments of the invention, namely:
  • FIG. 1, representing a schematic of a device in which an embodiment of the present invention may be deployed;
  • FIG. 2, representing a system comprising a content provider and a user connected to each other via a content delivery network, in which an embodiment of the present invention may be deployed.
  • DETAILED DESCRIPTION
  • An embodiment of the present invention may be deployed in a content delivery system wherein a provider of digital media content, such as audio-video content for example, makes such content available to a user or a plurality of users upon request, usually for a fee. Such systems are known as video on demand systems.
  • The content provider may feel a need to protect the content he makes available to such a requestor from the possibility that the requestor then makes the content available to further users without the authorisation of the content provider, possibly resulting in a loss of potential revenue perceived by the content provider for such content.
  • According to an embodiment of the present invention, the content provider prepares a particular content with a view to transmitting, or otherwise making available for access, said prepared content upon request. Such preparation involves encoding or otherwise converting the content into a plurality of encoded or converted streams, each encoded stream comprising a plurality of chunks or segments. This is similar to adaptive streaming technology in that several encoded streams are prepared representing the same content, with each stream being encoded using a different bit-rate. The result according to the embodiment of the present invention is that a plurality of streams encoded at different bit-rates is prepared, each stream comprising a plurality of chunks. The plurality of differently-encoded streams may exist in a single file or as multiple files. As in known adaptive streaming techniques, when a user requests a particular content, the content provider transmits the requested content to the user by transmitting chunks from one or other of the encoded streams to the user. It is worth noting that the term “transmission of content” according to embodiments of the present invention, may otherwise mean “allowing content to be received”, in that the provider may either actively transmit a content to a requestor or he may place the content on a server and allow a requestor to have access to the content. As in adaptive streaming technology, the selection of the encoded stream from which a particular chunk comes may be made based on either the available transmission bandwidth at the moment that the particular requested chunk is to be transmitted or the computing capacity available to process the chunk at the receiving end for example. In other words, the selection from where a particular chunk comes from at a particular time during the delivery of the content may depend on the maximum usable bandwidth at which a transmission may be made at that time, where the maximum usable bandwidth may be dictated by the capacity of the transmission medium or the computation capacity of the requestor. As in adaptive streaming technology, the usable bandwidth may be determined a plurality of times during delivery of a requested content and so may be referred to as a current usable bandwidth.
  • In this manner, as in adaptive streaming techniques, a particular content will be received by a user as a plurality of chunks, each chunk coming from a stream encoded at a particular bit-rate.
  • Proper reconstruction of the chunks at the receiving end can be facilitated through the use of a playlist-type mechanism. Such a mechanism may be used to allow for the reconstruction of the chunks into a usable format in terms of the order of the chunks, the source of the chunks (i.e. from which stream encoded at which rate), whether the chunk is encrypted or not and, if encrypted, the source of the decryption key for example.
  • The electronic fingerprinting or watermarking technique which is permitted according to an embodiment of the present invention allows for only a subset of the complete set of chunks representing an entire content to be watermarked, rather than watermarking all of the chunks from the entire content. According to this embodiment, only a few chunks are watermarked using a unique identifying parameter associated with the requestor of the content. This has the advantage of providing sufficiently robust watermarking while minimising the amount of computer power necessary to achieve it. This process of watermarking a selected number of chunks is fast enough to ensure real-time processing and transmission to the user without the disadvantage of an added delay, apparent in the state of the art. Indeed according to a particular embodiment of the present invention, deployed in a content delivery system having an encoder for generating the streams of encoded content the chunks to be watermarked may be pre-processed by the encoder in preparation for watermarking thus allowing the subsequent watermark embedding process to be achieved in a very efficient manner by a watermarking module. According to one embodiment the watermarked chunks are encrypted and the non-watermarked chunks are not encrypted, while according to another embodiment at least some or all of the non-watermarked chunks are also encrypted.
  • The watermarking process itself can be any of the known watermarking techniques. For example according to one embodiment, watermarking involves the embedding within the content of a unique identifying parameter associated with the requestor of the content. In other embodiments of the present invention the watermarking of a chunk is achieved by encrypting the chunk whereby the encryption involves the use of a unique identifying parameter associated with the requestor of the content.
  • FIG. 1 shows a schematic of a device in which an embodiment of the present invention may be deployed. The content provider (HE) encodes a particular content (CT) into a plurality of encoded streams (ST1, ST2, ST3) and stores the encoded streams, each of the encoded streams being encoded according to a different bit-rate (BR1, BR2, BR3). Each encoded stream comprises a plurality of chunks (CHK1 ST1, CHK2 ST1, CHK3 ST1, CHK1 ST2, CHK2 ST2, CHK3 ST2). According to a particular embodiment, following a request from a user for digital media content, the provider (HE) selects a plurality of chunks allowing for the content to be reconstructed, with different chunks coming from different streams according to a sequence which is predetermined by the provider. A subset of the plurality of chunks is watermarked using a unique identifying parameter associated with the requestor. The provider may also generate a playlist to keep track of the sequence and generally to keep track of information relating to the origin of the chunks, the bit-rate of the encoded stream from where the chunk came, whether or not the chunk is watermarked and whether or not the chunk is encrypted for example. This playlist may be used in allowing the user to properly reconstruct the chunks to form the content, especially in respect of the sequence or order in which the chunks are to be reassembled. When a request for content is received, the request includes a unique parameter associated with the requestor. The provider then watermarks the subset of the plurality of chunks ([CHK1 ST1]WM, [CHK2 ST1]WM) using the unique identifying parameter associated with the requestor (UA). The plurality of chunks, including the watermarked chunks, is then transmitted to the requestor and the requestor reconstructs the content. According to a particular embodiment, the provider also transmits the playlist to the requestor to allow him to reconstruct the content using the appropriate chunks according to the determined sequence. If the user retransmits the reconstructed content without the authorisation of the provider and if the provider manages to intercept said retransmission, then thanks to the watermark, detectable and decodable by the provider, the user who retransmitted the content may be identified.
  • According to another embodiment the decision gas to which encoded stream a particular chunk will come from, i.e. the sequence, depends on the capability of the transmission medium at the time of transmission. In this case the provider periodically interrogates the capability of the transmission medium and selects the chunks form the appropriate encoded stream accordingly. Whenever a chunk is selected from a predetermined encoded stream (the one which is encoded using the smallest bit-rate for example), that chunk is watermarked before transmitting. The playlist is maintained in order to allow the requestor who receives the playlist to properly reconstruct the content in embodiments where such a playlist is used.
  • According to one embodiment, non-watermarked chunks are transmitted without encrypting while according to another embodiment the non-watermarked are transmitted after encrypting.
  • According to another embodiment of the present invention, the provider can predetermine which chunks will be watermarked and can cache non-watermarked chunks of content at one place on the content delivery network while the chunks to be watermarked are stored at another place on the content delivery network. When the content is requested, the latter chunks are then watermarked using the unique identifying parameter associated with the requestor. According to a variation of this embodiment, the chunks to be watermarked are pre-processed before being cached within the content delivery network. Such pre-processing may take place at the encoder for generating the streams of encoded content whereby the stream intended to be the source of watermarked chunks is already prepared by watermarking the chunks using the unique parameter associated with the requesting user as soon as such information is made available. The process of providing a watermarked set of chunks comprising a subset of watermarked chunks and a subset of non-Watermarked (remaining) chunks is thereby rendered more efficient.
  • FIG. 2 illustrates a system in which an embodiment of the present invention may be deployed. This embodiment allows for more efficient use of bandwidth consumption and load at the content provider. The system comprises a content provider (HE) and a user or requestor of content (VWR). The provider and the requestor are linked via a content delivery network (CDN) which may comprise a server (SVR) for storing content. The requestor is connected to the provider via a bidirectional communication channel (CH1). The provider encodes the content (CT) into a plurality of encoded streams (ST1, ST2, ST3) each at a different bit-rate (BR1, BR2, BR3), each stream comprising a plurality of chunks (CHK). A subset of the plurality of streams (ST2) is stored on a server (SVR) somewhere on the content delivery network (CDN) and at least one stream (ST1) is stored by the provider or at another place on the network for future watermarking. The streams which are not to be watermarked may or may not be encrypted according to different embodiments of the invention. Similarly the stream which is to be watermarked may or may not be encrypted. The watermarking process itself may or may not result in the chunks of the stream being encrypted depending on different embodiments of the present invention. A user (VWR) makes a request (RQ) for a particular content (CT) via the bidirectional communication channel (CH1), said request including a unique identifying parameter (UA) associated with the requestor (VWR). The requestor downloads the chunks from the stream or streams (ST2) stored on the server or servers (SVR) of the content delivery network (CDN). The requestor also receives the complement of chunks necessary to reconstruct the requested content (CT), said complement of chunks being watermarked by the provider using the unique identifying parameter (UA) associated with the requestor. The choice of which chunks are to be watermarked may be predetermined by the provider before a request is received or, according to another embodiment, the choice is made at the time of transmission and is based on the capability of the content delivery network at a particular time during the transmission or on the computing capabilities of the requestors apparatus during the transmission. A playlist-type mechanism may be maintained in order to facilitate the reconstruction of the chunks from the various streams to give the requested content.
  • According to another embodiment of the present invention, also allowing for a watermark embedding or insertion process to be achieved in a very efficient manner, the pre-processing step includes the provider watermarking chunks from a chosen stream in advance of any request from a user. In this case the provider generates a plurality of unique keys and uses one of these unique keys to generate watermarked chunks in readiness to be used to generate a watermarked content. In this manner the provider prepares a plurality of sets of watermarked chunks using the plurality of unique keys such that each set of watermarked chunks is ready to be used to generate uniquely identifiable watermarked contents intended for users who subsequently requests the content. Furthermore, since a request from a user includes a unique identifying parameter associated with that user, this allows the provider to maintain a database associating each unique key with each unique identifying parameter associated with each of the users to whom the corresponding watermarked content was delivered, thus rendering the watermarked contents traceable.
  • In an embodiment where the selection of chunks to be modified is bated on the usable bandwidth, it could ensue that the resulting so-called watermarked content does not actually contain any watermarked chunks. This could happen for example if the usable bandwidth were always high enough to allow for streams encoded at the highest bit-rate to be delivered. In this case it is sufficient for the content delivery system to include a mechanism which makes sure that at least one watermarked chunk is included in a watermarked content. It is worth noting that in such a case of forced watermarking, as is the case with any of the embodiments of the present invention, chunks from any of the streams may be chosen as being chunks to be watermarked and not necessarily only chunks from the lowest bit-rate encoded stream.
  • As mentioned previously, according to embodiments of the present invention, a pre-processing step may be carried out when generating the plurality of encoded streams in order to have watermarked chunks already prepared for a subsequent watermark embedding or insertion process.
  • According to one embodiment of the present invention the watermarked chunks require a separate key for decryption and the requester needs to be properly authenticated before the chunks are delivered. The authentication information could indeed be used to embed unique information in the watermark/fingerprint.
  • According to another embodiment, the content delivery network comprises an insertion server which handles the insertion of the watermarked chunks into the delivery of a requested content. This allows the simplification of the gathering of information during a process for detecting watermarks whenever required. Such an insertion server would need to respond to many requests however since only a few chunks of a particular content requires to be watermarked, according to the invention, then the load would be distributed better than in state of the art watermarking solutions wherein the whole content is watermarked. The number of chunks to be watermarked and their location within the content may be optimised for best performance while maintaining adequate security.
  • The method proposed by the present invention allows for the content to be identified using existing mechanisms for retrieving a signature of a content. Specific chunks can be identified within the content and the fingerprint/watermark retrieved in a very efficient way thanks to the invention.
  • According to embodiments of the present invention, when a user receives a requested content he receives all of the chunks required to be able to reconstruct and view the entire requested content. The provider does not defer the transmission of chunks that have been pre-determined as requiring watermarking pending a further request from the user for any such missing chunks. Indeed, the content which is transmitted following a request is sufficient to allow an authorised user to view the content with no degradation as would be the case had some chunks been withheld from the transmission. All non-watermarked and watermarked chunks are transmitted following a request for the content.

Claims (15)

1. A method for delivering on request, digital media content from a provider, to a user, said digital media content comprising a watermark relating said digital media content to said user, said method comprising:
receiving from the user, via a first communication channel, a request for digital media content;
encoding said digital media content into a plurality of encoded streams, each of said encoded streams being encoded according to a different bit-rate, each encoded stream comprising a plurality of chunks, the plurality of said chunks from one of said encoded streams allowing to reconstruct the digital media content;
selecting, by the provider, a set of chunks in a sequence allowing for reconstruction of the digital media content, said selection being made from said plurality of encoded streams;
selecting, by the provider, a subset from said set of chunks, thereby giving a subset of selected chunks and a subset of remaining chunks;
watermarking the subset of selected chunks, said watermark being based on a unique parameter associated with the user; and
delivering a watermarked set of chunks to the user, said watermarked set of chunks including the watermarked subset of selected chunks and the subset of remaining chunks.
2. The method according to claim 1, wherein the unique parameter is received in the request from the user.
3. The method according to claim 1, wherein the request includes a unique identifier of the user and further comprising the step of associating the unique parameter with the unique identifier.
4. The method according to claim 3, wherein the unique identifier is associated with the unique parameter after the watermarking step has been performed.
5. The method according to claim 1, wherein it further comprises:
generating by the provider a playlist comprising the sequence of chunks; and
delivering the playlist to the user.
6. The method according to claim 5, wherein the playlist is delivered via the first communication channel.
7. The method according to claim 1, wherein the watermarked subset of selected chunks is delivered via the first communication channel.
8. The method according to claim 1, wherein the sequence is predetermined by the provider.
9. The method according to claim 1, wherein it further includes a step of determining by the provider at least once during said delivery on request; a current usable bandwidth, said selection of the set of chunks being based on the current usable bandwidth.
10. The method according to claim 1, wherein at least part of the watermarked set of chunks is encrypted.
11. A content delivery system comprising:
a content provider for storing digital media content;
at least one encoder for generating, from said stored digital media content, at least one stream of encoded content comprising a plurality of chunks;
a communication channel configured to receive, from a user, a request for the content;
a watermarking module to watermark at least one chunk, giving a watermarked content, said watermark being based on a unique parameter associated with the user; and
a delivery channel to deliver at least the watermarked content to the user, said delivery channel comprising at least the communication channel;
said content delivery system characterised in that:
the encoder is configured to generate at least one further stream of encoded content, each of said streams of encoded content being encoded at a different bit rate;
the content delivery system further characterised in that it further comprises
a selection module to select a set of chunks from said streams of encoded content in a sequence allowing reconstruction of said digital media content; and
a filter to select a subset from the set of chunks and to send the subset to the watermarking module.
12. The content delivery system according to claim 11 wherein it further comprises a key generator to generate a unique key to be used as the unique parameter and a memory to associate the unique parameter with a unique identifier of the user.
13. The content delivery system according to claim 11, wherein it further comprises a current usable bandwidth detector operably connected to the selection module and configured to detect a current usable bandwidth at least once during the delivery of the watermarked content, said selection of a set of chunks being based on the current usable bandwidth.
14. The content delivery system according to claim 11, wherein the selection module is further configured to generate a playlist to be delivered to the user, said playlist comprising at least said sequence.
15. The content delivery system according to claim 11, wherein the delivery channel is configured such that at least the subset of watermarked chunks is delivered via the communication channel.
US13/187,194 2010-07-21 2011-07-20 Method and apparatus for delivering watermarked digital media content to a user upon request Abandoned US20120045054A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/187,194 US20120045054A1 (en) 2010-07-21 2011-07-20 Method and apparatus for delivering watermarked digital media content to a user upon request

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US36623210P 2010-07-21 2010-07-21
US13/187,194 US20120045054A1 (en) 2010-07-21 2011-07-20 Method and apparatus for delivering watermarked digital media content to a user upon request

Publications (1)

Publication Number Publication Date
US20120045054A1 true US20120045054A1 (en) 2012-02-23

Family

ID=44925157

Family Applications (1)

Application Number Title Priority Date Filing Date
US13/187,194 Abandoned US20120045054A1 (en) 2010-07-21 2011-07-20 Method and apparatus for delivering watermarked digital media content to a user upon request

Country Status (3)

Country Link
US (1) US20120045054A1 (en)
EP (1) EP2410759B1 (en)
ES (1) ES2700280T3 (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110093605A1 (en) * 2009-10-16 2011-04-21 Qualcomm Incorporated Adaptively streaming multimedia
US20110106969A1 (en) * 2009-10-16 2011-05-05 Qualcomm Incorporated System and method for optimizing media playback quality for a wireless handheld computing device
US20130054972A1 (en) * 2010-02-17 2013-02-28 Niels J. Thorwirth Systems and methods for securing content delivered using a playlist
US20130236046A1 (en) * 2012-03-09 2013-09-12 Infosys Limited Method, system, and computer-readable medium for detecting leakage of a video
US20140025948A1 (en) * 2012-07-18 2014-01-23 Caitlin Bestler System and method for distributed deduplication of encrypted chunks
US20140086408A1 (en) * 2011-02-04 2014-03-27 Jesse Bickmore Unique watermarking for digital media
US8977776B1 (en) * 2012-06-18 2015-03-10 Amazon Technologies, Inc. Content streaming with bandwidth management
US20150302033A1 (en) * 2012-11-26 2015-10-22 Irdeto Bv Obtaining a version of an item of content
US20150356281A1 (en) * 2012-12-28 2015-12-10 Koninklijke Kpn N.V. Secure Watermarking of Content
US20160043916A1 (en) * 2011-06-21 2016-02-11 The Nielsen Company (Us), Llc Monitoring streaming media content
US9294824B2 (en) 2012-07-24 2016-03-22 Nagravision S.A. Method for building and transmitting a watermarked content, and method for detecting a watermark of said content
US9357261B2 (en) 2013-02-14 2016-05-31 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9547774B2 (en) 2012-07-18 2017-01-17 Nexenta Systems, Inc. System and method for distributed deduplication of encrypted chunks
US9609034B2 (en) 2002-12-27 2017-03-28 The Nielsen Company (Us), Llc Methods and apparatus for transcoding metadata
US20170118537A1 (en) * 2015-10-21 2017-04-27 Nagravision S.A. Adaptive watermarking for streaming data
US9681204B2 (en) 2011-04-12 2017-06-13 The Nielsen Company (Us), Llc Methods and apparatus to validate a tag for media
US9742736B2 (en) 2011-04-19 2017-08-22 Nagravision S.A. Ethernet decoder device and method to access protected content
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9875345B2 (en) 2013-08-30 2018-01-23 Contentarmor Method for watermarking a content
US20180076961A1 (en) * 2012-02-24 2018-03-15 Comcast Cable Communications, Llc Method for Watermarking Content
US11611808B2 (en) 2017-05-09 2023-03-21 Verimatrix, Inc. Systems and methods of preparing multiple video streams for assembly with digital watermarking

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030009669A1 (en) * 2000-03-06 2003-01-09 White Mark Andrew George Method and system to uniquely associate multicast content with each of multiple recipients
US20070094583A1 (en) * 2005-10-25 2007-04-26 Sonic Solutions, A California Corporation Methods and systems for use in maintaining media data quality upon conversion to a different data format
US20080010653A1 (en) * 2006-06-29 2008-01-10 Valtion Teknillinen Tutkimuskeskus Method and Apparatus for Controlling Access to and Usage of a Digital Media Object
US20080009846A1 (en) * 2006-07-06 2008-01-10 Sherwood Services Ag Electrosurgical return electrode with an involuted edge
US20080098464A1 (en) * 2006-10-24 2008-04-24 Authernative, Inc. Two-channel challenge-response authentication method in random partial shared secret recognition system
US20110268428A1 (en) * 2009-09-09 2011-11-03 Eli Chen Accelerated playback of streaming media
US20130054972A1 (en) * 2010-02-17 2013-02-28 Niels J. Thorwirth Systems and methods for securing content delivered using a playlist

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6724914B2 (en) * 2001-10-16 2004-04-20 Digimarc Corporation Progressive watermark decoding on a distributed computing platform
WO2004040913A1 (en) 2002-10-30 2004-05-13 Koninklijke Philips Electronics N.V. Watermarking of a variable bit-rate signal
FR2858733B1 (en) * 2003-08-04 2005-10-07 Radiotelephone Sfr METHOD FOR PROTECTING DIGITAL CONTENT
DE102004056336B4 (en) * 2004-11-22 2010-12-02 Arndt Seehawer Method and device for transferring files over a network
DE102005059139A1 (en) * 2005-12-10 2007-06-21 Arndt Seehawer A method of associating a digital content with a person
DE102006005052A1 (en) * 2006-02-03 2007-08-09 Siemens Ag Method and device for generating at least one user-specifically marked data stream, method and device for detecting a user-specifically marked data stream and a user-specifically marked data stream
WO2009032214A2 (en) * 2007-08-29 2009-03-12 The Regents Of The University Of California Network and device aware video scaling system, method, software, and device
US8365279B2 (en) * 2008-10-31 2013-01-29 Sandisk Technologies Inc. Storage device and method for dynamic content tracing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030009669A1 (en) * 2000-03-06 2003-01-09 White Mark Andrew George Method and system to uniquely associate multicast content with each of multiple recipients
US20070094583A1 (en) * 2005-10-25 2007-04-26 Sonic Solutions, A California Corporation Methods and systems for use in maintaining media data quality upon conversion to a different data format
US20080010653A1 (en) * 2006-06-29 2008-01-10 Valtion Teknillinen Tutkimuskeskus Method and Apparatus for Controlling Access to and Usage of a Digital Media Object
US20080009846A1 (en) * 2006-07-06 2008-01-10 Sherwood Services Ag Electrosurgical return electrode with an involuted edge
US20080098464A1 (en) * 2006-10-24 2008-04-24 Authernative, Inc. Two-channel challenge-response authentication method in random partial shared secret recognition system
US20110268428A1 (en) * 2009-09-09 2011-11-03 Eli Chen Accelerated playback of streaming media
US20130054972A1 (en) * 2010-02-17 2013-02-28 Niels J. Thorwirth Systems and methods for securing content delivered using a playlist

Cited By (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9609034B2 (en) 2002-12-27 2017-03-28 The Nielsen Company (Us), Llc Methods and apparatus for transcoding metadata
US9900652B2 (en) 2002-12-27 2018-02-20 The Nielsen Company (Us), Llc Methods and apparatus for transcoding metadata
US9124642B2 (en) * 2009-10-16 2015-09-01 Qualcomm Incorporated Adaptively streaming multimedia
US20110106969A1 (en) * 2009-10-16 2011-05-05 Qualcomm Incorporated System and method for optimizing media playback quality for a wireless handheld computing device
US20110093605A1 (en) * 2009-10-16 2011-04-21 Qualcomm Incorporated Adaptively streaming multimedia
US8601153B2 (en) 2009-10-16 2013-12-03 Qualcomm Incorporated System and method for optimizing media playback quality for a wireless handheld computing device
US10045093B2 (en) 2010-02-17 2018-08-07 Verimatrix, Inc. Systems and methods for securing content delivered using a playlist
US9532113B2 (en) * 2010-02-17 2016-12-27 Verimatrix, Inc. Systems and methods for securing content delivered using a playlist
US20130054972A1 (en) * 2010-02-17 2013-02-28 Niels J. Thorwirth Systems and methods for securing content delivered using a playlist
US9756289B2 (en) * 2011-02-04 2017-09-05 Snowflake Solutions, Inc. Unique watermarking for digital media
US20140086408A1 (en) * 2011-02-04 2014-03-27 Jesse Bickmore Unique watermarking for digital media
US9681204B2 (en) 2011-04-12 2017-06-13 The Nielsen Company (Us), Llc Methods and apparatus to validate a tag for media
US9742736B2 (en) 2011-04-19 2017-08-22 Nagravision S.A. Ethernet decoder device and method to access protected content
US11296962B2 (en) * 2011-06-21 2022-04-05 The Nielsen Company (Us), Llc Monitoring streaming media content
US9838281B2 (en) 2011-06-21 2017-12-05 The Nielsen Company (Us), Llc Monitoring streaming media content
US9515904B2 (en) 2011-06-21 2016-12-06 The Nielsen Company (Us), Llc Monitoring streaming media content
US20160043916A1 (en) * 2011-06-21 2016-02-11 The Nielsen Company (Us), Llc Monitoring streaming media content
US11252062B2 (en) * 2011-06-21 2022-02-15 The Nielsen Company (Us), Llc Monitoring streaming media content
US11784898B2 (en) 2011-06-21 2023-10-10 The Nielsen Company (Us), Llc Monitoring streaming media content
US10791042B2 (en) * 2011-06-21 2020-09-29 The Nielsen Company (Us), Llc Monitoring streaming media content
US20180076961A1 (en) * 2012-02-24 2018-03-15 Comcast Cable Communications, Llc Method for Watermarking Content
US10461931B2 (en) * 2012-02-24 2019-10-29 Comcast Cable Communications, Llc Method for watermarking content
US20130236046A1 (en) * 2012-03-09 2013-09-12 Infosys Limited Method, system, and computer-readable medium for detecting leakage of a video
US8977776B1 (en) * 2012-06-18 2015-03-10 Amazon Technologies, Inc. Content streaming with bandwidth management
US10958513B1 (en) 2012-06-18 2021-03-23 Amazon Technologies, Inc. Establishing an initial configuration of a streaming device
US9547774B2 (en) 2012-07-18 2017-01-17 Nexenta Systems, Inc. System and method for distributed deduplication of encrypted chunks
US9037856B2 (en) * 2012-07-18 2015-05-19 Nexenta Systems, Inc. System and method for distributed deduplication of encrypted chunks
US20140025948A1 (en) * 2012-07-18 2014-01-23 Caitlin Bestler System and method for distributed deduplication of encrypted chunks
US9294824B2 (en) 2012-07-24 2016-03-22 Nagravision S.A. Method for building and transmitting a watermarked content, and method for detecting a watermark of said content
US10015563B2 (en) 2012-07-24 2018-07-03 Nagravision S.A. Method for building and transmitting a watermarked content, and method for detecting a watermark of said content
TWI562629B (en) * 2012-07-24 2016-12-11 Nagravision Sa Method for building and transmitting a watermarked content, and method for detecting a watermark of said content
US20150302033A1 (en) * 2012-11-26 2015-10-22 Irdeto Bv Obtaining a version of an item of content
US10430396B2 (en) * 2012-11-26 2019-10-01 Irdeto B.V. Obtaining a version of an item of content
US20150356281A1 (en) * 2012-12-28 2015-12-10 Koninklijke Kpn N.V. Secure Watermarking of Content
US9357261B2 (en) 2013-02-14 2016-05-31 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9875345B2 (en) 2013-08-30 2018-01-23 Contentarmor Method for watermarking a content
US10299002B2 (en) 2015-05-29 2019-05-21 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10694254B2 (en) 2015-05-29 2020-06-23 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US11057680B2 (en) 2015-05-29 2021-07-06 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US11689769B2 (en) 2015-05-29 2023-06-27 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US20170118537A1 (en) * 2015-10-21 2017-04-27 Nagravision S.A. Adaptive watermarking for streaming data
US11611808B2 (en) 2017-05-09 2023-03-21 Verimatrix, Inc. Systems and methods of preparing multiple video streams for assembly with digital watermarking

Also Published As

Publication number Publication date
EP2410759A2 (en) 2012-01-25
EP2410759A3 (en) 2013-06-12
EP2410759B1 (en) 2018-09-05
ES2700280T3 (en) 2019-02-14

Similar Documents

Publication Publication Date Title
US20120045054A1 (en) Method and apparatus for delivering watermarked digital media content to a user upon request
US11366878B2 (en) Method and apparatus for delivering encoded content
US10045093B2 (en) Systems and methods for securing content delivered using a playlist
US8165343B1 (en) Forensic watermarking
US20170118537A1 (en) Adaptive watermarking for streaming data
US10623409B2 (en) Controlling access to IP streaming content
US20040199771A1 (en) Method for tracing a security breach in highly distributed content
US20100082478A1 (en) Apparatus & methods for digital content distribution
WO2017201251A1 (en) System and method for identifying the source of counterfeit copies of multimedia works using layered simple digital watermarks
CN1613228A (en) Generation of a watermark being unique to a receiver of a multicast transmission of multimedia
US10638173B2 (en) Method and apparatus for session-based watermarking of streamed content
US20120042332A1 (en) Method and system for providing encrypted content to a plurality of user devices
WO2018208997A1 (en) Systems and methods of preparing multiple video streams for assembly with digital watermarking
US11212595B1 (en) System and method for watermarking over the top (OTT) content delivered through OTT platform
US11803620B2 (en) Systems and methods for identifying a content receiving device
US20230141582A1 (en) Digital Watermarking in a Content Delivery Network
KR20220036916A (en) How to watermark a video fragment with 2 or more variants
WO2011013196A1 (en) Information processing device
WO2014117851A1 (en) Proxy modules
Moon et al. A freshness based persistent assurance scheme for secure scalable media distribution

Legal Events

Date Code Title Description
AS Assignment

Owner name: NAGRA FRANCE SAS, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SARDA, PIERRE;REEL/FRAME:027171/0979

Effective date: 20110930

Owner name: NAGRAVISION S.A., SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NAGRA FRANCE SAS;REEL/FRAME:027173/0327

Effective date: 20110901

Owner name: NAGRAVISION S.A., SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MAIN, ALEC;NICOLAS, CHRISTOPHE;REEL/FRAME:027171/0972

Effective date: 20111011

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION